CVE-2014-3246

NameCVE-2014-3246
DescriptionSQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs748828

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
collabtivesource(unstable)1.2+dfsg-2748828

Notes

[wheezy] - collabtive <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems